[TLS] about draft-agl-tls-encryptedclientcerts

zhou.sujing@zte.com.cn Fri, 18 November 2011 09:15 UTC

Return-Path: <zhou.sujing@zte.com.cn>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D1F1221F8678 for <tls@ietfa.amsl.com>; Fri, 18 Nov 2011 01:15:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -100.321
X-Spam-Level:
X-Spam-Status: No, score=-100.321 tagged_above=-999 required=5 tests=[AWL=-0.236, BAYES_00=-2.599, HTML_MESSAGE=0.001, MIME_BASE64_TEXT=1.753, RCVD_DOUBLE_IP_LOOSE=0.76, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id y-rovMiusgbX for <tls@ietfa.amsl.com>; Fri, 18 Nov 2011 01:15:57 -0800 (PST)
Received: from mx5.zte.com.cn (mx6.zte.com.cn [95.130.199.165]) by ietfa.amsl.com (Postfix) with ESMTP id E59C621F84DA for <tls@ietf.org>; Fri, 18 Nov 2011 01:15:56 -0800 (PST)
Received: from [10.30.17.100] by mx5.zte.com.cn with surfront esmtp id 566901626001193; Fri, 18 Nov 2011 17:04:06 +0800 (CST)
Received: from [10.30.3.20] by [192.168.168.16] with StormMail ESMTP id 76252.1626001193; Fri, 18 Nov 2011 17:15:36 +0800 (CST)
Received: from notes_smtp.zte.com.cn ([10.30.1.239]) by mse01.zte.com.cn with ESMTP id pAI9FhlJ025989 for <tls@ietf.org>; Fri, 18 Nov 2011 17:15:43 +0800 (GMT-8) (envelope-from zhou.sujing@zte.com.cn)
To: tls@ietf.org
MIME-Version: 1.0
X-Mailer: Lotus Notes Release 6.5.6 March 06, 2007
Message-ID: <OF81CF10A7.3B0CE4FE-ON4825794C.00326E67-4825794C.0032E239@zte.com.cn>
From: zhou.sujing@zte.com.cn
Date: Fri, 18 Nov 2011 17:15:28 +0800
X-MIMETrack: Serialize by Router on notes_smtp/zte_ltd(Release 8.5.1FP4|July 25, 2010) at 2011-11-18 17:15:45, Serialize complete at 2011-11-18 17:15:45
Content-Type: multipart/alternative; boundary="=_alternative 0032E2394825794C_="
X-MAIL: mse01.zte.com.cn pAI9FhlJ025989
Subject: [TLS] about draft-agl-tls-encryptedclientcerts
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Nov 2011 09:15:57 -0000

Hi,
  I note that Chang said that “Badra's  draft also change TLS state 
machine”in presenting draft-agl-tls-encryptedclientcerts,
 I run through it 
 http://tools.ietf.org/html/draft-hajjeh-tls-identity-protection-09
 
  and found that is not the case.

 In section 2.4 there is a clear fig showing the flow is not changed. 


FYI.

Sujing 


--------------------------------------------------------
ZTE Information Security Notice: The information contained in this mail is solely property of the sender's organization. This mail communication is confidential. Recipients named above are obligated to maintain secrecy and are not permitted to disclose the contents of this communication to others.
This email and any files transmitted with it are confidential and intended solely for the use of the individual or entity to whom they are addressed. If you have received this email in error please notify the originator of the message. Any views expressed in this message are those of the individual sender.
This message has been scanned for viruses and Spam by ZTE Anti-Spam system.